Schneider Electric Modicon Controllers and Software Authentication Bypass By Spoofing (CVE-2021-22779)

critical Tenable OT Security Plugin ID 500558

Synopsis

The remote OT asset is affected by a vulnerability.

Description

Authentication Bypass by Spoofing vulnerability exists in EcoStruxure Control Expert (all versions prior to V15.0 SP1, including all versions of Unity Pro), EcoStruxure Control Expert V15.0 SP1, EcoStruxure Process Expert (all versions, including all versions of EcoStruxure Hybrid DCS), SCADAPack RemoteConnect for x70 (all versions), Modicon M580 CPU (all versions - part numbers BMEP* and BMEH*), Modicon M340 CPU (all versions - part numbers BMXP34*), that could cause unauthorized access in read and write mode to the controller by spoofing the Modbus communication between the engineering software and the controller.

This plugin only works with Tenable.ot. Please visit https://www.tenable.com/products/tenable-ot for more information.

Solution

The following text was originally created by the Cybersecurity and Infrastructure Security Agency (CISA). The original can be found at CISA.gov.

Schneider Electric provides detailed mitigation information for each of the affected products in their own advisory, for more information about these issues, please refer to the original Schneider Electric publication SEVD-2021-194-01.

See Also

http://www.nessus.org/u?9b9d216c

https://www.cisa.gov/news-events/ics-advisories/icsa-21-194-02

Plugin Details

Severity: Critical

ID: 500558

Version: 1.9

Type: remote

Family: Tenable.ot

Published: 2/7/2022

Updated: 3/4/2024

Supported Sensors: Tenable OT Security

Risk Information

VPR

Risk Factor: Medium

Score: 5.2

CVSS v2

Risk Factor: Medium

Base Score: 6.4

Temporal Score: 4.7

Vector: CVSS2#AV:N/AC:L/Au:N/C:P/I:P/A:N

CVSS Score Source: CVE-2021-22779

CVSS v3

Risk Factor: Critical

Base Score: 9.1

Temporal Score: 7.9

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:N

Temporal Vector: CVSS:3.0/E:U/RL:O/RC:C

Vulnerability Information

CPE: cpe:/o:schneider-electric:modicon_m580_bmep581020_firmware, cpe:/o:schneider-electric:modicon_m580_bmep581020h_firmware, cpe:/o:schneider-electric:modicon_m580_bmep582020_firmware, cpe:/o:schneider-electric:modicon_m580_bmep582020h_firmware, cpe:/o:schneider-electric:modicon_m580_bmep582040_firmware, cpe:/o:schneider-electric:modicon_m580_bmep582040h_firmware, cpe:/o:schneider-electric:modicon_m580_bmep582040s_firmware, cpe:/o:schneider-electric:modicon_m580_bmep583020_firmware, cpe:/o:schneider-electric:modicon_m580_bmep583040_firmware, cpe:/o:schneider-electric:modicon_m580_bmep584020_firmware, cpe:/o:schneider-electric:modicon_m580_bmep584040_firmware, cpe:/o:schneider-electric:modicon_m580_bmep584040s_firmware, cpe:/o:schneider-electric:modicon_m580_bmep585040_firmware, cpe:/o:schneider-electric:modicon_m580_bmep585040c_firmware, cpe:/o:schneider-electric:modicon_m580_bmep586040_firmware, cpe:/o:schneider-electric:modicon_m580_bmep586040c_firmware, cpe:/o:schneider-electric:modicon_m580_bmeh582040_firmware, cpe:/o:schneider-electric:modicon_m580_bmeh582040c_firmware, cpe:/o:schneider-electric:modicon_m580_bmeh582040s_firmware, cpe:/o:schneider-electric:modicon_m580_bmeh584040_firmware, cpe:/o:schneider-electric:modicon_m580_bmeh584040c_firmware, cpe:/o:schneider-electric:modicon_m580_bmeh584040s_firmware, cpe:/o:schneider-electric:modicon_m580_bmeh586040_firmware, cpe:/o:schneider-electric:modicon_m580_bmeh586040c_firmware, cpe:/o:schneider-electric:modicon_m580_bmeh586040s_firmware, cpe:/o:schneider-electric:modicon_m340_bmxp341000_firmware, cpe:/o:schneider-electric:modicon_m340_bmxp342010_firmware, cpe:/o:schneider-electric:modicon_m340_bmxp342020_firmware, cpe:/o:schneider-electric:modicon_m340_bmxp342030_firmware

Required KB Items: Tenable.ot/Schneider

Exploit Ease: No known exploits are available

Patch Publication Date: 7/14/2021

Vulnerability Publication Date: 7/14/2021

Reference Information

CVE: CVE-2021-22779

CWE: 290